Vulnerabilities > CVE-2009-1959 - Numeric Errors vulnerability in Irssi 0.8.13

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
irssi
CWE-189
nessus
exploit available

Summary

Off-by-one error in the event_wallops function in fe-common/irc/fe-events.c in irssi 0.8.13 allows remote IRC servers to cause a denial of service (crash) via an empty command, which triggers a one-byte buffer under-read and a one-byte buffer underflow.

Vulnerable Configurations

Part Description Count
Application
Irssi
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionIrssi 0.8.13 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability. CVE-2009-1959. Dos exploit for linux platform
idEDB-ID:33041
last seen2016-02-03
modified2009-05-15
published2009-05-15
reporternemo
sourcehttps://www.exploit-db.com/download/33041/
titleIrssi <= 0.8.13 - 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200909-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200909-13 (irssi: Execution of arbitrary code) Nemo discovered an off-by-one error leading to a heap overflow in irssi
    last seen2020-06-01
    modified2020-06-02
    plugin id40960
    published2009-09-14
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40960
    titleGLSA-200909-13 : irssi: Execution of arbitrary code
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-7012.NASL
    description - Tue Jun 23 2009 Huzaifa Sidhpurwala <huzaifas at redhat.com> - 0.8.13-3 - Resolve CVE-2009-1959 - Fri May 1 2009 Marek Mahut <mmahut at fedoraproject.org> - 0.8.13-1 - Upstream release Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40474
    published2009-08-04
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40474
    titleFedora 11 : irssi-0.8.13-3.fc11 (2009-7012)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_IRSSI-090615.NASL
    descriptionFixed a irssi off by one overflow in the event_wallops() function. CVE-2009-1959 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id39994
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39994
    titleopenSUSE Security Update : irssi (irssi-1004)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-800-1.NASL
    descriptionIt was discovered that irssi did not properly check the length of strings when processing WALLOPS messages. If a user connected to an IRC network where an attacker had IRC operator privileges, a remote attacker could cause a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39787
    published2009-07-14
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39787
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : irssi vulnerability (USN-800-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_IRSSI-6304.NASL
    descriptionFixed a irssi off by one overflow in the event_wallops() function. CVE-2009-1959 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id39433
    published2009-06-17
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39433
    titleopenSUSE 10 Security Update : irssi (irssi-6304)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-133.NASL
    descriptionA vulnerability has been found and corrected in irssi : Off-by-one error in the event_wallops function in fe-common/irc/fe-events.c in irssi 0.8.13 allows remote IRC servers to cause a denial of service (crash) via an empty command, which triggers a one-byte buffer under-read and a one-byte buffer underflow (CVE-2009-1959). This update provides fixes for this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id39429
    published2009-06-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39429
    titleMandriva Linux Security Advisory : irssi (MDVSA-2009:133-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_IRSSI-090615.NASL
    descriptionFixed a irssi off by one overflow in the event_wallops() function. CVE-2009-1959 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id40234
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40234
    titleopenSUSE Security Update : irssi (irssi-1004)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-7004.NASL
    description - Tue Jun 23 2009 Huzaifa Sidhpurwala <huzaifas at redhat.com> - 0.8.13-3 - Resolve CVE-2009-1959 - Fri May 1 2009 Marek Mahut <mmahut at fedoraproject.org> - 0.8.13-1 - Upstream release - Wed Feb 25 2009 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.8.12-13 - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild - Sat Jan 17 2009 Tomas Mraz <tmraz at redhat.com> - 0.8.12-12 - rebuild with new openssl Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40828
    published2009-09-02
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40828
    titleFedora 10 : irssi-0.8.13-3.fc10 (2009-7004)